CVE-2019-5016

An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. A specially crafted index value can cause an invalid memory read, resulting in a denial of service or remote information disclosure. An unauthenticated attacker can send a crafted packet on the local network to trigger this vulnerability.
Configurations

Configuration 1

cpe:2.3:a:kcodes:netusb.ko:1.0.2.66:*:*:*:*:*:*:*
cpe:2.3:a:kcodes:netusb.ko:1.0.2.69:*:*:*:*:*:*:*

Information

Published : 2019-06-17 09:15

Updated : 2022-06-13 06:40


NVD link : CVE-2019-5016

Mitre link : CVE-2019-5016

Products Affected
CWE